Systems and methods for tracking sensitive data in a big data environment

a big data environment and sensitive data technology, applied in the field of big data environment tracking, can solve the problems of sensitive data, such as personally identifying information (pii), not being able to meet the size of traditional relational databases, and not being able to track sensitive data

Active Publication Date: 2017-05-18
AMERICAN EXPRESS TRAVEL RELATED SERVICES CO INC
View PDF30 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, traditional relational databases may not be capable of sufficiently handling the size of the tables that big data creates.
Tracking the sensitive data may be difficult as users may copy and distribute data.
The change in ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Systems and methods for tracking sensitive data in a big data environment
  • Systems and methods for tracking sensitive data in a big data environment
  • Systems and methods for tracking sensitive data in a big data environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0013]The detailed description of various embodiments herein makes reference to the accompanying drawings and pictures, which show various embodiments by way of illustration. While these various embodiments are described in sufficient detail to enable those skilled in the art to practice the disclosure, it should be understood that other embodiments may be realized and that logical and mechanical changes may be made without departing from the spirit and scope of the disclosure. Thus, the detailed description herein is presented for purposes of illustration only and not of limitation. For example, the steps recited in any of the method or process descriptions may be executed in any order and are not limited to the order presented. Moreover, any of the functions or steps may be outsourced to or performed by one or more third parties. Furthermore, any reference to singular includes plural embodiments, and any reference to more than one component may include a singular embodiment.

[0014]...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system may retrieve a pattern from a pattern database with the pattern identifying a type of sensitive data. The system may also retrieve data identified by a variable from a big data management system. The system may then match the data to the pattern to detect the type of sensitive data in the data. An output may be generated in response to the data matching the pattern. A variable access permission may be retrieved for the variable from a permissions repository, a sensitive data permission may be retrieved for the type of sensitive data from the permissions repository, and the variable access permission may be compared to the sensitive data permission to detect a discrepancy.

Description

FIELD[0001]The present disclosure relates to tracking sensitive data in big data environments.BACKGROUND[0002]Large data sets may exist in various sizes and organizational structures. With big data comprising data sets as large as ever, the volume of data collected incident to the increased popularity of online and electronic transactions continues to grow. For example, billions of records (also referred to as rows) and hundreds of thousands of columns worth of data may populate a single table. The large volume of data may be collected in a raw, unstructured, and undescriptive format in some instances. However, traditional relational databases may not be capable of sufficiently handling the size of the tables that big data creates.[0003]As a result, the massive amounts of data in big data sets may be stored in numerous different types of data storage. Sensitive data may be copied and stored in various locations across the different types of data storage for various use cases. Tracki...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F7/20G06F17/30
CPCG06F17/30522G06F7/20G06F16/2457
Inventor ARASAN, RAVIBOSE, SANDEEPCHEN, XIAOYANGDAS, DEBASISHMEYER, MATTHEW KENTRAMASAMY, GURUSAMYSEIDEMAN, JEREMY D.
Owner AMERICAN EXPRESS TRAVEL RELATED SERVICES CO INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products